-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0601
                     USN-4289-1: Squid vulnerabilities
                             21 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Squid
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8517 CVE-2020-8450 CVE-2020-8449
                   CVE-2019-12528  

Original Bulletin: 
   https://usn.ubuntu.com/4289-1/

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running Squid check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4289-1: Squid vulnerabilities
20 February 2020

squid, squid3 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in Squid.

Software Description

  o squid - Web proxy cache server
  o squid3 - Web proxy cache server

Details

Jeriko One discovered that Squid incorrectly handled memory when connected to
an FTP server. A remote attacker could possibly use this issue to obtain
sensitive information from Squid memory. (CVE-2019-12528)

Regis Leroy discovered that Squid incorrectly handled certain HTTP requests. A
remote attacker could possibly use this issue to access server resources
prohibited by earlier security filters. (CVE-2020-8449)

Guido Vranken discovered that Squid incorrectly handled certain buffer
operations when acting as a reverse proxy. A remote attacker could use this
issue to cause Squid to crash, resulting in a denial of service, or possibly
execute arbitrary code. (CVE-2020-8450)

Aaron Costello discovered that Squid incorrectly handled certain NTLM
authentication credentials. A remote attacker could possibly use this issue to
cause Squid to crash, resulting in a denial of service. (CVE-2020-8517)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.10
    squid - 4.8-1ubuntu2.2
Ubuntu 18.04 LTS
    squid - 3.5.27-1ubuntu1.5
Ubuntu 16.04 LTS
    squid - 3.5.12-1ubuntu7.10

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-12528
  o CVE-2020-8449
  o CVE-2020-8450
  o CVE-2020-8517

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Yc1h
-----END PGP SIGNATURE-----